Try free for 30 days

1 credit a month to use on any title, yours to keep (you’ll use your first credit on this title).
Stream or download thousands of included titles.
Access to exclusive deals and discounts.
$16.45 a month after 30 day trial. Cancel anytime.
ISO27001/ISO27002: A Pocket Guide cover art

ISO27001/ISO27002: A Pocket Guide

By: Alan Calder
Narrated by: Liam Gerrard
Try for $0.00

$16.45 per month after 30 days. Cancel anytime.

Buy Now for $9.68

Buy Now for $9.68

Pay using voucher balance (if applicable) then card ending in
By confirming your purchase, you agree to Audible's Conditions Of Use and Privacy Notice and authorise Audible to charge your designated credit card or another available credit card on file.

Publisher's Summary

Protect your organization’s information with ISO 27001:2013.

Information is one of your organization’s most important resources, and keeping that information secure is vital to your business. This handy pocket guide is an essential overview of two key information security standards that cover the formal requirements (ISO27001:2013) for creating an information security management system (ISMS) and the best-practice recommendations (ISO27002:2013) for those responsible for initiating, implementing, or maintaining it.

An ISMS based on ISO27001/ISO27002 offers a host of benefits:

  • Improved efficiency by having information security systems and procedures in place, enabling you to focus more on your core business.
  • Protects your information assets from a wide range of cyber threats, criminal activity, insider compromise, and system failure.
  • Manage your risks systematically and establish plans to eliminate or reduce cyber threats.
  • Enables earlier detection of threats or processing errors and faster resolution.

Next step to certification?

You can arrange for an independent audit of your ISMS against the specifications of ISO27001 and, if your ISMS conforms, eventually achieve accredited certification. We publish a range of ISMS documentation tool kits and guides (such as Nine Steps to Success) to help you achieve this.

Contents:

  1. "The ISO/IEC 27000 Family of Information Security Standards"
  2. "Background to the Standards"
  3. "Specification vs Code of Practice"
  4. "Certification Process"
  5. "The ISMS and ISO27001"
  6. "Overview of ISO/IEC 27001:2013"
  7. "Overview of ISO/IEC 27002:2013"
  8. "Documentation and Records"
  9. "Management Responsibility"
  10. "Process Approach and the PDCA Cycle"
  11. "Context, Policy and Scope"
  12. "Risk Assessment"
  13. "The Statement of Applicability"
  14. "Implementation"
  15. "Check and Ac"
  16. "Management Review"
  17. "ISO27001 Annex A"

About the author: Alan Calder is the founder and executive chairman of IT Governance Ltd, an information, advice, and consultancy firm that helps company boards tackle IT governance, risk management, compliance, and information security issues. He has many years of senior management experience in the private and public sectors.

A handy pocket guide providing an essential overview of two key information security standards - buy it today and learn how to protect your organization’s most important asset.

©2013 IT Governance Publishing (P)2018 IT Governance Publishing

What listeners say about ISO27001/ISO27002: A Pocket Guide

Average Customer Ratings

Reviews - Please select the tabs below to change the source of reviews.

In the spirit of reconciliation, Audible acknowledges the Traditional Custodians of country throughout Australia and their connections to land, sea and community. We pay our respect to their elders past and present and extend that respect to all Aboriginal and Torres Strait Islander peoples today.